Action not permitted
Modal body text goes here.
cve-2023-0266
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve-coordination@google.com | https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4 | Mailing List, Patch, Vendor Advisory | |
cve-coordination@google.com | https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e | Patch, Third Party Advisory | |
cve-coordination@google.com | https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1 | Patch, Third Party Advisory | |
cve-coordination@google.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html | Mailing List, Third Party Advisory |
▼ | Vendor | Product |
---|---|---|
Linux | Linux Kernel |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-03-30
Due date: 2023-04-20
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4; https://nvd.nist.gov/vuln/detail/CVE-2023-0266
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:44.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "ALSA pcm", "product": "Linux Kernel", "repo": "https://git.kernel.org", "vendor": "Linux", "versions": [ { "lessThan": "56b88b50565cd8b946a2d00b0c83927b7ebb055e", "status": "affected", "version": "4.14", "versionType": "git" } ] } ], "datePublic": "2023-01-13T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u0026nbsp;56b88b50565cd8b946a2d00b0c83927b7ebb055e\u003c/span\u003e\u003cbr\u003e" } ], "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-30T13:09:32.141Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2023-0266", "datePublished": "2023-01-30T13:09:32.141Z", "dateReserved": "2023-01-13T07:58:13.390Z", "dateUpdated": "2024-08-02T05:02:44.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2023-0266", "cwes": "[\"CWE-416\"]", "dateAdded": "2023-03-30", "dueDate": "2023-04-20", "knownRansomwareCampaignUse": "Unknown", "notes": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4; https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "product": "Kernel", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user.", "vendorProject": "Linux", "vulnerabilityName": "Linux Kernel Use-After-Free Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-0266\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2023-01-30T14:15:10.500\",\"lastModified\":\"2023-08-29T17:59:37.930\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-03-30\",\"cisaActionDue\":\"2023-04-20\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Linux Kernel Use-After-Free Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.9,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14\",\"versionEndExcluding\":\"4.14.303\",\"matchCriteriaId\":\"E245BC6C-44BD-47D1-A03D-9FE1F29BB25A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.270\",\"matchCriteriaId\":\"AE8904A3-99BE-4E49-9682-1F90A6373F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.229\",\"matchCriteriaId\":\"A0C0D95E-414A-445E-941B-3EF6A4D3A093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.163\",\"matchCriteriaId\":\"D05D31FC-BD74-4F9E-B1D8-9CED62BE6F65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.88\",\"matchCriteriaId\":\"D71B7395-3263-46DE-9341-53C437B49ADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.6\",\"matchCriteriaId\":\"04212AC4-FF1E-4F38-8AE9-53E2A69A00DC\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
rhsa-2023_1470
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880)\n\n* Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)\n\n* kernel-rt-debug: WARNING: possible circular locking dependency detected (\u0026n-\u003elist_lock-\u003e\u0026p-\u003epi_lock-\u003e\u0026lock-\u003ewait_lock) (BZ#2160614)\n\n* Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105)\n\n* RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)\n\n* libgpiod doesn\u0027t seem to work with Interphase gpiochip (BZ#2166956)\n\n* Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227)\n\nEnhancement(s):\n\n* IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304)\n\n* Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1470", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1470.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:40:00+00:00", "generator": { "date": "2024-11-06T02:40:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1470", "initial_release_date": "2023-03-27T08:33:01+00:00", "revision_history": [ { "date": "2023-03-27T08:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.22.2.el9_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.22.2.el9_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.22.2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_id": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.22.2.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.22.2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_id": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.22.2.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-162.22.2.el9_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_id": "perf-0:5.14.0-162.22.2.el9_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-162.22.2.el9_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_id": "kernel-0:5.14.0-162.22.2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-162.22.2.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-162.22.2.el9_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_id": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-162.22.2.el9_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "AppStream-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch" }, "product_reference": "kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "known_not_affected": [ "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "AppStream-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "AppStream-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "BaseOS-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:bpftool-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.src", "CRB-9.1.0.Z.MAIN:kernel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-cross-headers-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-core-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-devel-matched-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-doc-0:5.14.0-162.22.2.el9_1.noarch", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-modules-extra-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-0:5.14.0-162.22.2.el9_1.x86_64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.aarch64", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.ppc64le", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.s390x", "CRB-9.1.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-162.22.2.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1584
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Lazy irq_work does not raise softirq on PREEMPT_RT [rhel-8] (BZ#2172163)\n\n* The latest RHEL 8.7.z3 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2172278)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1584", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1584.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:40:45+00:00", "generator": { "date": "2024-11-06T02:40:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1584", "initial_release_date": "2023-04-04T09:08:03+00:00", "revision_history": [ { "date": "2023-04-04T09:08:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:08:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.19.2.rt7.230.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-425.19.2.rt7.230.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "NFV-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)", "product_id": "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "relates_to_product_reference": "RT-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:08:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "NFV-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "NFV-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.src", "RT-8.7.0.Z.MAIN:kernel-rt-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-devel-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64", "RT-8.7.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-425.19.2.rt7.230.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1557
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/kexec: fix ipl report address for kdump (BZ#2166298)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166370)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167642)\n\n* net/ice: OP_SET_RSS_HENA command not supported with in-tree driver (BZ#2167712)\n\n* Backport Request for locking/rwsem commits (BZ#2170941)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172552)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1557", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1557.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:41:04+00:00", "generator": { "date": "2024-11-06T02:41:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1557", "initial_release_date": "2023-04-04T07:06:05+00:00", "revision_history": [ { "date": "2023-04-04T07:06:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T07:06:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.86.2.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.86.2.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.86.2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.86.2.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.86.2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.86.2.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.86.2.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_id": "kernel-0:4.18.0-305.86.2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.86.2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.86.2.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.86.2.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T07:06:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.86.2.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.86.2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.86.2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023_1662
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1662", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1662.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:42:32+00:00", "generator": { "date": "2024-11-06T02:42:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1662", "initial_release_date": "2023-04-05T13:50:38+00:00", "revision_history": [ { "date": "2023-04-05T13:50:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_65_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_71_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_72_1-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_76_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_82_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_65_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_71_1-debugsource-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_72_1-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_76_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_82_1-debugsource-0:1-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023_1556
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt RHEL-8.4: disable KASAN, KCSAN and UBSAN for kernel-rt (BZ#2165124)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z16 source tree (async) (BZ#2183403)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1556", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1556.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:40:54+00:00", "generator": { "date": "2024-11-06T02:40:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1556", "initial_release_date": "2023-04-04T06:55:29+00:00", "revision_history": [ { "date": "2023-04-04T06:55:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:55:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.86.2.rt7.160.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.86.2.rt7.160.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "cve": "CVE-2023-0461", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176192" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/ulp: use-after-free in listening ULP sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0461" }, { "category": "external", "summary": "RHBZ#2176192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c", "url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c" } ], "release_date": "2023-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:55:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "workaround", "details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.86.2.rt7.160.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/ulp: use-after-free in listening ULP sockets" } ] }
rhsa-2023_1554
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL 8.7: please integrate \"powerpc/64/kdump: Limit kdump base to 512MB\" patch. (BZ#2154272)\n\n* Redhat OpenShift: Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160222)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166297)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166666)\n\n* mlx5: lag and sriov fixes (BZ#2167648)\n\n* New algorithm limits needed in FIPS mode (BZ#2167771)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167777)\n\n* kernel panics if iwlwifi firmware can not be loaded (BZ#2169664)\n\n* CSB.V bit never becomes valid for NX Gzip job during LPAR migration (BZ#2170855)\n\n* Backport Request for locking/rwsem commits (BZ#2170940)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172551)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173104)\n\n* Disable 3DES in FIPS mode (BZ#2176523)\n\n* Soft lockup occurred during __page_mapcount (BZ#2177139)\n\n* Task hangs in blk_mq_get_tag while no tags are in use (BZ#2178225)\n\n* Node locked up and not responsive due to potential rcu stall (BZ#2178273)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1554", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1554.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:41:15+00:00", "generator": { "date": "2024-11-06T02:41:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1554", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.51.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.51.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.51.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.51.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.51.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.51.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.51.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.51.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.51.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.51.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.51.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "known_not_affected": [ "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.src", "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.51.1.el8_6.noarch", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.51.1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.s390x", "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.51.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1566
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel panic on reboot due to a bug in mei_wdt module (BZ#2139770)\n\n* RHEL8: Practically limit \"Dummy wait\" workaround to old Intel systems (BZ#2142170)\n\n* AMDSERVER 8.7: amdpstate driver incorrectly designed to load as default for Genoa (BZ#2151275)\n\n* RHEL-8.8: Update RDMA core to Linux v6.0 (BZ#2161750)\n\n* Kernel panic observed during VxFS module unload (BZ#2162763)\n\n* Client not able to connect to rhel server: SYN is answered by chalange ACK and RST is ignored (BZ#2165587)\n\n* RHEL8.4: s390/kexec: fix ipl report address for kdump (BZ#2166296)\n\n* kvm-unit-test reports unhandled exception on AMD (BZ#2166362)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166368)\n\n* Unable to get QinQ working with ConnectX-4 Lx in SR-IOV scenario (BZ#2166665)\n\n* panic in fib6_rule_suppress+0x22 with custom xdp prog involved in (BZ#2167602)\n\n* net/mlx5e: Fix use-after-free when reverting termination table (BZ#2167640)\n\n* RHEL 8.7: EEH injection failed to recover on Mellanox adapter. (BZ#2167645)\n\n* mlx5: lag and sriov fixes (BZ#2167647)\n\n* RHEL8.4: dasd: fix no record found for raw_track_access (BZ#2167776)\n\n* GSS: Set of fixes in ceph kernel module to prevent OCS node kernel crash - blocklist the kclient when receiving corrupted snap trace (BZ#2168896)\n\n* Azure RHEL8 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170228)\n\n* fast_isolate_freepages scans out of target zone (BZ#2170576)\n\n* Backport Request for locking/rwsem commits (BZ#2170939)\n\n* ipv6 traffic stop when an sriov vf have ipv6 address (BZ#2172550)\n\n* Hyper-V RHEL8.8: Update MANA driver (BZ#2173103)\n\nEnhancement(s):\n\n* Intel 8.8 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168384)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1566", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1566.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:41:37+00:00", "generator": { "date": "2024-11-06T02:41:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1566", "initial_release_date": "2023-04-04T09:28:26+00:00", "revision_history": [ { "date": "2023-04-04T09:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.19.2.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.19.2.el8_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_id": "kernel-0:4.18.0-425.19.2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-425.19.2.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-425.19.2.el8_7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_id": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-425.19.2.el8_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch" }, "product_reference": "kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.src", "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.19.2.el8_7.noarch", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.19.2.el8_7.x86_64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.aarch64", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.ppc64le", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.s390x", "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.19.2.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1559
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* iavf: Fix updating statistics (BZ#2142509)\n\n* RHEL8.4: Backport the new cgroup slab memory controller in v.5.9 (BZ#2164636)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" (BZ#2166371)\n\n* RHEL8.3: Backport upstream locking changes up to v5.6 (BZ#2170061)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1559", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1559.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:41:27+00:00", "generator": { "date": "2024-11-06T02:41:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1559", "initial_release_date": "2023-04-04T06:59:16+00:00", "revision_history": [ { "date": "2023-04-04T06:59:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:59:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.105.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.105.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.105.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.105.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.105.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:59:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.src", "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.105.1.el8_2.noarch", "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.105.1.el8_2.x86_64", "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.105.1.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1203
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z7 Batch (BZ#2162424)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1203", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1203.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:35:23+00:00", "generator": { "date": "2024-11-06T02:35:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1203", "initial_release_date": "2023-03-14T13:55:54+00:00", "revision_history": [ { "date": "2023-03-14T13:55:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:55:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:35:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.49.1.rt21.120.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.49.1.rt21.120.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)", "product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)", "product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:55:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.src", "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64", "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.49.1.rt21.120.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1202
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL9:[P10] With Guest Secure Boot and lockdown enabled, DLPAR operations can\u0027t be done (Rainier) (BZ#2107480)\n\n* [RHEL 9.0] LTP Test failure and crash at fork14 on Sapphire Rapids Platinum 8280+ (BZ#2133084)\n\n* RHEL9.0 - boot: Add secure boot trailer (BZ#2151529)\n\n* \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158816)\n\n* Kernel FIPS-140-3 requirements - part 3 - AES-XTS (BZ#2160176)\n\n* RHEL 9.0.0 soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2164263)\n\n* In FIPS mode, the kernel should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2165131)\n\n* [RHEL 9] FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot. (BZ#2167762)\n\nEnhancement(s):\n\n* [Intel 9.2 FEAT] [SPR] CPU: AMX: Improve the init_fpstate setup code (BZ#2168383)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1202", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1202.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:35:54+00:00", "generator": { "date": "2024-11-06T02:35:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1202", "initial_release_date": "2023-03-14T13:57:24+00:00", "revision_history": [ { "date": "2023-03-14T13:57:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-14T13:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:35:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.49.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.49.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.49.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.49.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.49.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.49.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.49.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-14T13:57:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.src", "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.49.1.el9_0.noarch", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.49.1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.ppc64le", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.s390x", "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.49.1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1677
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* git: gitattributes parsing integer overflow (CVE-2022-23521)\n\n* git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1677", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1677.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)", "tracking": { "current_release_date": "2024-11-06T02:44:12+00:00", "generator": { "date": "2024-11-06T02:44:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1677", "initial_release_date": "2023-04-10T02:03:40+00:00", "revision_history": [ { "date": "2023-04-10T02:03:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-10T02:03:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:44:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.3-6.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_id": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.5.3-202304051438_8.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.3-6.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.5.3-6.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.5.3-202304051438_8.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.3-6.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src" }, "product_reference": "redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23521", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162055" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index, or both. This integer overflow can result in arbitrary heap reads and writes, which may allow remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: gitattributes parsing integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23521" }, { "category": "external", "summary": "RHBZ#2162055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23521", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23521" }, { "category": "external", "summary": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/", "url": "https://github.blog/2023-01-17-git-security-vulnerabilities-announced-2/" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89", "url": "https://github.com/git/git/security/advisories/GHSA-c738-c5qq-xg89" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: gitattributes parsing integer overflow" }, { "cve": "CVE-2022-41903", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2162056" } ], "notes": [ { "category": "description", "text": "A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in `pretty.c::format_and_pad_commit()`, where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "git: Heap overflow in `git archive`, `git log --format` leading to RCE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41903" }, { "category": "external", "summary": "RHBZ#2162056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162056" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41903" }, { "category": "external", "summary": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf", "url": "https://github.com/git/git/files/10430260/X41-OSTIF-Gitlab-Git-Security-Audit-20230117-public.pdf" }, { "category": "external", "summary": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", "url": "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/01/17/4", "url": "https://www.openwall.com/lists/oss-security/2023/01/17/4" } ], "release_date": "2023-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "git: Heap overflow in `git archive`, `git log --format` leading to RCE" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-0767", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170377" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation Security Advisory describes this flaw as:\r\n\r\nAn attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Arbitrary memory write via PKCS 12", "title": "Vulnerability summary" }, { "category": "other", "text": "Firefox and Thunderbird in Red Hat Enterprise Linux 8.6 and later are not affected by this vulnerability, as they use the system NSS library. Firefox and Thunderbird in earlier Red Hat Enterprise Linux 8 extended life streams were affected, and should be updated to fixed versions as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.3-6.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.3-6.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0767" }, { "category": "external", "summary": "RHBZ#2170377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0767", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-06/#CVE-2023-0767" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/#CVE-2023-0767" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-10T02:03:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1677" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.3-202304051438_8.6.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.3-202304051438_8.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Arbitrary memory write via PKCS 12" } ] }
rhsa-2023_1435
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack (CVE-2022-4379)\n\n* kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan (CVE-2023-0179)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1435", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1435.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:39:27+00:00", "generator": { "date": "2024-11-06T02:39:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1435", "initial_release_date": "2023-03-23T09:06:56+00:00", "revision_history": [ { "date": "2023-03-23T09:06:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T09:06:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:39:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-6.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-3.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-2.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debugsource@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_22_1-debuginfo@1-6.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debugsource@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_26_1-debuginfo@1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-3.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-2.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)", "product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2022-4379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152807" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4379" }, { "category": "external", "summary": "RHBZ#2152807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4379" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/185", "url": "https://seclists.org/oss-sec/2022/q4/185" } ], "release_date": "2022-12-15T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __nfs42_ssc_open() in fs/nfs/nfs4file.c leading to remote Denial of Service attack" }, { "cve": "CVE-2023-0179", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161713" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0179" }, { "category": "external", "summary": "RHBZ#2161713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161713" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0179" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2023/q1/20", "url": "https://seclists.org/oss-sec/2023/q1/20" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling unprivileged user namespaces will prevent exploitation:\n~~~\nsysctl -w kernel.unprivileged_userns_clone = 0\n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Netfilter integer overflow vulnerability in nft_payload_copy_vlan" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T09:06:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debuginfo-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_22_1-debugsource-0:1-6.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debuginfo-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_26_1-debugsource-0:1-5.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-3.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-2.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1588
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1588", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1588.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T02:41:05+00:00", "generator": { "date": "2024-11-06T02:41:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1588", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.81.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.81.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.81.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.81.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.81.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.81.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.81.1.el8_1.noarch", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.81.1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.81.1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1659
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\n* kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222 (CVE-2023-1476)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1659", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1659.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:42:41+00:00", "generator": { "date": "2024-11-06T02:42:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1659", "initial_release_date": "2023-04-05T14:08:58+00:00", "revision_history": [ { "date": "2023-04-05T14:08:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T14:08:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debugsource@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_3_1-debuginfo@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debugsource@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_10_1-debuginfo@1-4.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1@1-2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debugsource@1-2.el8_7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_id": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-425_13_1-debuginfo@1-2.el8_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4378", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152548" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in the Linux kernel\u0027s SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces", "title": "Vulnerability summary" }, { "category": "other", "text": "To trigger this issue, the user needs some privileges (for example, access to the sysctl files), but usually less than root or CAP_NET_ADMIN.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4378" }, { "category": "external", "summary": "RHBZ#2152548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4378" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2022/q4/178", "url": "https://seclists.org/oss-sec/2022/q4/178" } ], "release_date": "2022-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "A possible workaround is preventing regular users from accessing sysctl files (such as /proc/sys/net/ipv4/tcp_rmem and similar). Also, preventing a user from increasing privileges with commands such as \"unshare -rn\" (that allows obtaining net namespace privileges required to access /proc/sys/net/ipv4/tcp_rmem).", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: stack overflow in do_proc_dointvec and proc_skip_spaces" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" }, { "cve": "CVE-2023-1476", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2176035" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code. This issue occurs due to a race condition between rmap walk and mremap, allowing a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1476" }, { "category": "external", "summary": "RHBZ#2176035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176035" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1476" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1476" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2" } ], "release_date": "2023-03-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T14:08:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1659" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debuginfo-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_10_1-debugsource-0:1-4.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debuginfo-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_13_1-debugsource-0:1-2.el8_7.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.src", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpatch-patch-4_18_0-425_3_1-debugsource-0:1-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kpatch: mm/mremap.c: incomplete fix for CVE-2022-41222" } ] }
rhsa-2023_1660
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: FUSE filesystem low-privileged user privileges escalation (CVE-2023-0386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1660", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1660.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:42:50+00:00", "generator": { "date": "2024-11-06T02:42:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1660", "initial_release_date": "2023-04-05T13:50:35+00:00", "revision_history": [ { "date": "2023-04-05T13:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T13:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-6.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-5.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-4.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-3.el8_6?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debugsource@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debuginfo@1-6.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debugsource@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debuginfo@1-5.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-4.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-3.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debugsource@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_26_1-debuginfo@1-6.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debugsource@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_32_1-debuginfo@1-5.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_36_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-4.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-3.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" }, "product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" }, { "acknowledgments": [ { "names": [ "The D. E. Shaw Group" ] } ], "cve": "CVE-2023-0386", "cwe": { "id": "CWE-282", "name": "Improper Ownership Management" }, "discovery_date": "2022-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2159505" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel\u2019s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: FUSE filesystem low-privileged user privileges escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 8.4 and before not affected, because the patch that introduced the bug exists starting from 8.6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0386" }, { "category": "external", "summary": "RHBZ#2159505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159505" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0386" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f11ada10d0a" } ], "release_date": "2023-01-24T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T13:50:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module overlay from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debuginfo-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_26_1-debugsource-0:1-6.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debuginfo-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_32_1-debugsource-0:1-5.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_36_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-4.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-3.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.src", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-1.el8_6.x86_64", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.ppc64le", "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: FUSE filesystem low-privileged user privileges escalation" } ] }
rhsa-2023_1666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1666", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1666.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:43:11+00:00", "generator": { "date": "2024-11-06T02:43:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1666", "initial_release_date": "2023-04-05T19:42:28+00:00", "revision_history": [ { "date": "2023-04-05T19:42:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-05T19:42:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:43:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_91_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_93_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-05T19:42:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_91_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_93_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-2.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1471
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1471", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1471.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:39:41+00:00", "generator": { "date": "2024-11-06T02:39:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1471", "initial_release_date": "2023-03-27T08:15:32+00:00", "revision_history": [ { "date": "2023-03-27T08:15:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:15:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:39:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-3.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-3.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-2.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debugsource@1-1.el9_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debuginfo@1-1.el9_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1@1-3.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debugsource@1-3.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_6_1-debuginfo@1-3.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debugsource@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_12_1-debuginfo@1-2.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debugsource@1-1.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_id": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-162_18_1-debuginfo@1-1.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" }, "product_reference": "kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:15:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debuginfo-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_12_1-debugsource-0:1-2.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debuginfo-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_18_1-debugsource-0:1-1.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.src", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debuginfo-0:1-3.el9_1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpatch-patch-5_14_0-162_6_1-debugsource-0:1-3.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1590
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1590", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1590.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T02:41:45+00:00", "generator": { "date": "2024-11-06T02:41:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1590", "initial_release_date": "2023-04-04T09:11:12+00:00", "revision_history": [ { "date": "2023-04-04T09:11:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:11:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_74_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_76_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:11:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_74_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_76_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1469
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\n* kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.1.z3 Batch (BZ#2170460)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1469", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1469.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:39:21+00:00", "generator": { "date": "2024-11-06T02:39:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1469", "initial_release_date": "2023-03-27T08:13:52+00:00", "revision_history": [ { "date": "2023-03-27T08:13:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-27T08:13:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:39:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.22.2.rt21.186.el9_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-162.22.2.rt21.186.el9_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "NFV-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "relates_to_product_reference": "RT-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4269", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150272" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action \"mirred\") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include upstream commit 53592b3 (\"net/sched: act_mirred: Implement ingress actions\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4269" }, { "category": "external", "summary": "RHBZ#2150272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4269" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: CPU soft lockup in TC mirred egress-to-ingress action" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" } ], "cve": "CVE-2022-4744", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "discovery_date": "2022-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156322" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tun: avoid double free in tun_free_netdev", "title": "Vulnerability summary" }, { "category": "other", "text": "Keeping Red Hat Enterprise Linux version 8 with Moderate severity, because required patch 158b515f703e (see reference) missed. However, currently Red Hat Enterprise Linux version 8 not affected, because previous patch not backported too: 766b0515d5be (\"net: make sure devices go through netdev_wait_all_refs\"). Means that it is not possible to trigger the issue for the Red Hat Enterprise Linux 8, but potentially Red Hat Enterprise Linux version 8 could be vulnerable in future, so still need to fix. For the Red Hat Enterprise Linux version 9 there is known way to reproduce the issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4744" }, { "category": "external", "summary": "RHBZ#2156322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4744" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e" } ], "release_date": "2023-03-20T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: tun: avoid double free in tun_free_netdev" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-27T08:13:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "NFV-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "NFV-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.src", "RT-9.1.0.Z.MAIN:kernel-rt-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-devel-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64", "RT-9.1.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-162.22.2.rt21.186.el9_1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
rhsa-2023_1560
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)\n\n* ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z (BZ#2174904)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1560", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1560.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:40:43+00:00", "generator": { "date": "2024-11-06T02:40:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1560", "initial_release_date": "2023-04-04T06:57:00+00:00", "revision_history": [ { "date": "2023-04-04T06:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T06:57:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.105.1.rt13.156.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.105.1.rt13.156.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)", "product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150999" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated between Moderate and Important (similar to the CVE-2022-45934) because of no known attack, and the attack would be complex. Anyway, consider this CVE-2022-3564 as Important because the use-after-free can potentially lead to privilege escalation or a potential remote system crash (and currently, a read after-free that in most cases would not lead to a remote system crash).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3564" }, { "category": "external", "summary": "RHBZ#2150999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3564" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c" }, { "cve": "CVE-2023-0266", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2163379" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in snd_ctl_elem_read in sound/core/control.c in Advanced Linux Sound Architecture (ALSA) subsystem in the Linux kernel. In this flaw a normal privileged, local attacker may impact the system due to a locking issue in the compat path, leading to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0266" }, { "category": "external", "summary": "RHBZ#2163379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163379" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0266", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-01-13T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T06:57:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "workaround", "details": "To mitigate this issue, skip loading (blacklist) the affected soundcard using modules like:\n\nblacklist soundcore\nblacklist snd\nblacklist snd_pcm\nblacklist snd_hda_codec_hdmi\nblacklist snd_hda_codec_realtek\nblacklist snd_hda_codec_generic\nblacklist snd_hda_intel\nblacklist snd_hda_codec\nblacklist snd_hda_core\nblacklist snd_hwdep\nblacklist snd_timer\n \nonto the system till we have a fix available. \n\nThis can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", "product_ids": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.src", "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64", "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.105.1.rt13.156.el8_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-30T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF" } ] }
wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0064 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json" }, { "category": "self", "summary": "WID-SEC-2024-0064 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064" }, { "category": "external", "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA11272" }, { "category": "external", "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75233" }, { "category": "external", "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75721" }, { "category": "external", "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75723" }, { "category": "external", "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75725" }, { "category": "external", "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75727" }, { "category": "external", "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75729" }, { "category": "external", "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75730" }, { "category": "external", "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75733" }, { "category": "external", "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75734" }, { "category": "external", "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75735" }, { "category": "external", "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75736" }, { "category": "external", "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75737" }, { "category": "external", "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75738" }, { "category": "external", "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75740" }, { "category": "external", "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75741" }, { "category": "external", "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75742" }, { "category": "external", "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75743" }, { "category": "external", "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75744" }, { "category": "external", "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75745" }, { "category": "external", "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75747" }, { "category": "external", "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75748" }, { "category": "external", "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75752" }, { "category": "external", "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75753" }, { "category": "external", "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75754" }, { "category": "external", "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75755" }, { "category": "external", "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75757" }, { "category": "external", "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10", "url": "https://supportportal.juniper.net/JSA75758" } ], "source_lang": "en-US", "title": "Juniper Produkte: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-10T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:09.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0064", "initial_release_date": "2024-01-10T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-10T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper EX Series", "product": { "name": "Juniper EX Series", "product_id": "T019811", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:-" } } }, { "category": "product_name", "name": "Juniper EX Series 4600", "product": { "name": "Juniper EX Series 4600", "product_id": "T021598", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex4600" } } }, { "category": "product_name", "name": "Juniper EX Series 4100", "product": { "name": "Juniper EX Series 4100", "product_id": "T030475", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4100" } } }, { "category": "product_name", "name": "Juniper EX Series 4400", "product": { "name": "Juniper EX Series 4400", "product_id": "T030476", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:4400" } } }, { "category": "product_name", "name": "Juniper EX Series EX9200", "product": { "name": "Juniper EX Series EX9200", "product_id": "T031997", "product_identification_helper": { "cpe": "cpe:/h:juniper:ex:ex9200" } } } ], "category": "product_name", "name": "EX Series" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS Evolved", "product": { "name": "Juniper JUNOS Evolved", "product_id": "T018886", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:evolved" } } }, { "category": "product_name", "name": "Juniper JUNOS PTX Series", "product": { "name": "Juniper JUNOS PTX Series", "product_id": "T023853", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:ptx_series" } } }, { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "T030471", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7024", "product": { "name": "Juniper JUNOS ACX7024", "product_id": "T031994", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7024" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-32C", "product": { "name": "Juniper JUNOS ACX7100-32C", "product_id": "T031995", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-32c" } } }, { "category": "product_name", "name": "Juniper JUNOS ACX7100-48L", "product": { "name": "Juniper JUNOS ACX7100-48L", "product_id": "T031996", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:acx7100-48l" } } } ], "category": "product_name", "name": "JUNOS" }, { "category": "product_name", "name": "Juniper MX Series", "product": { "name": "Juniper MX Series", "product_id": "918766", "product_identification_helper": { "cpe": "cpe:/h:juniper:mx:-" } } }, { "category": "product_name", "name": "Juniper QFX Series 5000", "product": { "name": "Juniper QFX Series 5000", "product_id": "T021597", "product_identification_helper": { "cpe": "cpe:/h:juniper:qfx:qfx5000" } } }, { "category": "product_name", "name": "Juniper SRX Series", "product": { "name": "Juniper SRX Series", "product_id": "T021593", "product_identification_helper": { "cpe": "cpe:/h:juniper:srx_service_gateways:-" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2873", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2873" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-25265", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-25265" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-2196", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-2196" }, { "cve": "CVE-2022-21699", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-21699" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-1789", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1789" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-0934", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0934" }, { "cve": "CVE-2022-0330", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-0330" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44832" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-3752", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3752" }, { "cve": "CVE-2021-3621", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3621" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-3564" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-26691", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26691" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-0920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2021-0920" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-12321", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-12321" }, { "cve": "CVE-2020-0466", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0466" }, { "cve": "CVE-2020-0465", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2020-0465" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2024-21617", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21617" }, { "cve": "CVE-2024-21616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21616" }, { "cve": "CVE-2024-21614", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21614" }, { "cve": "CVE-2024-21613", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21613" }, { "cve": "CVE-2024-21612", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21612" }, { "cve": "CVE-2024-21611", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21611" }, { "cve": "CVE-2024-21607", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21607" }, { "cve": "CVE-2024-21606", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21606" }, { "cve": "CVE-2024-21604", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21604" }, { "cve": "CVE-2024-21603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21603" }, { "cve": "CVE-2024-21602", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21602" }, { "cve": "CVE-2024-21601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21601" }, { "cve": "CVE-2024-21600", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21600" }, { "cve": "CVE-2024-21599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21599" }, { "cve": "CVE-2024-21597", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21597" }, { "cve": "CVE-2024-21596", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21596" }, { "cve": "CVE-2024-21595", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21595" }, { "cve": "CVE-2024-21594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21594" }, { "cve": "CVE-2024-21591", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21591" }, { "cve": "CVE-2024-21589", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21589" }, { "cve": "CVE-2024-21587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21587" }, { "cve": "CVE-2024-21585", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2024-21585" }, { "cve": "CVE-2023-38802", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38802" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-36842", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-36842" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-3341" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26464", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-26464" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-2235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2235" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22049", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22049" }, { "cve": "CVE-2023-22045", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-22045" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-1829", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1829" }, { "cve": "CVE-2023-1582", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1582" }, { "cve": "CVE-2023-1281", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1281" }, { "cve": "CVE-2023-1195", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-1195" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0461", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0461" }, { "cve": "CVE-2023-0394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0394" }, { "cve": "CVE-2023-0386", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0386" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42722", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42722" }, { "cve": "CVE-2022-42721", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42721" }, { "cve": "CVE-2022-42720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42720" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-4269", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4269" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-41674", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41674" }, { "cve": "CVE-2022-4139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4139" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-41222", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41222" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-39189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39189" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-38023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-38023" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-3707", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3707" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-3625", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3625" }, { "cve": "CVE-2022-3623", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3623" }, { "cve": "CVE-2022-3619", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3619" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-30594", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-30594" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T030475", "T031995", "T030476", "T031994", "T031997", "T031996", "918766", "T030471", "T021598", "T018886", "T021597", "T019811", "T023853", "T021593" ] }, "release_date": "2024-01-10T23:00:00Z", "title": "CVE-2022-3028" } ] }
wid-sec-w-2023-1101
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1101 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1101.json" }, { "category": "self", "summary": "WID-SEC-2023-1101 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1101" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15", "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Samsung Security Updates May 2023 vom 2023-05-01", "url": "https://security.samsungmobile.com/securityUpdate.smsb" }, { "category": "external", "summary": "Google Pixel Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-05-01?hl=de" }, { "category": "external", "summary": "Google Android Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/2023-05-01" } ], "source_lang": "en-US", "title": "Google Android Patchday Mai 2023", "tracking": { "current_release_date": "2023-09-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:26:06.002+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1101", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android 12L", "product": { "name": "Google Android 12L", "product_id": "1185256", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } }, { "category": "product_name", "name": "Google Android 11", "product": { "name": "Google Android 11", "product_id": "T019739", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_name", "name": "Google Android 12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_name", "name": "Google Android 13", "product": { "name": "Google Android 13", "product_id": "T024488", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android 11", "product": { "name": "Samsung Android 11", "product_id": "T027557", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:11" } } }, { "category": "product_name", "name": "Samsung Android 12", "product": { "name": "Samsung Android 12", "product_id": "T027558", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:12" } } }, { "category": "product_name", "name": "Samsung Android 13", "product": { "name": "Samsung Android 13", "product_id": "T027559", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:13" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Samsung" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21119", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21119" }, { "cve": "CVE-2023-21118", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21118" }, { "cve": "CVE-2023-21117", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21117" }, { "cve": "CVE-2023-21116", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21116" }, { "cve": "CVE-2023-21112", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21112" }, { "cve": "CVE-2023-21111", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21111" }, { "cve": "CVE-2023-21110", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21110" }, { "cve": "CVE-2023-21109", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21109" }, { "cve": "CVE-2023-21107", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21107" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21104", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21104" }, { "cve": "CVE-2023-21103", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21103" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20993", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20993" }, { "cve": "CVE-2023-20930", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20930" }, { "cve": "CVE-2023-20914", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20914" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20699", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20699" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-4639", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-4639" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33305" }, { "cve": "CVE-2022-33281", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33281" }, { "cve": "CVE-2022-33273", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33273" }, { "cve": "CVE-2022-25713", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-25713" }, { "cve": "CVE-2022-20444", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-20444" }, { "cve": "CVE-2022-20338", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-20338" }, { "cve": "CVE-2021-39617", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2021-39617" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2021-0877" } ] }
wid-sec-w-2023-0112
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0112 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0112.json" }, { "category": "self", "summary": "WID-SEC-2023-0112 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0112" }, { "category": "external", "summary": "National Vulnerability Database - CVE-2022-47929 Detail vom 2023-01-17", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929" }, { "category": "external", "summary": "Debian Security Advisory DSA-5324 vom 2023-01-23", "url": "https://lists.debian.org/debian-security-announce/2023/msg00013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0152-1 vom 2023-01-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013530.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2023-013 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-013.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-1932 vom 2023-02-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1932.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2023-026 vom 2023-02-09", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0394-1 vom 2023-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0407-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013758.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0410-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013764.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0406-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013757.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0420-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013767.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0433-1 vom 2023-02-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013801.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0485-1 vom 2023-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013878.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-042 vom 2023-02-23", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-042.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5915-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5915-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3349 vom 2023-03-02", "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20230302-0005 vom 2023-03-02", "url": "https://security.netapp.com/advisory/ntap-20230302-0005/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5917-1 vom 2023-03-03", "url": "https://ubuntu.com/security/notices/USN-5917-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5927-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5927-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5924-1 vom 2023-03-06", "url": "https://ubuntu.com/security/notices/USN-5924-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0618-1 vom 2023-03-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013976.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5934-1 vom 2023-03-07", "url": "https://ubuntu.com/security/notices/USN-5934-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5939-1 vom 2023-03-08", "url": "https://ubuntu.com/security/notices/USN-5939-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5940-1 vom 2023-03-09", "url": "https://ubuntu.com/security/notices/USN-5940-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5951-1 vom 2023-03-14", "url": "https://ubuntu.com/security/notices/USN-5951-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1202" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14", "url": "https://access.redhat.com/errata/RHSA-2023:1203" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12200 vom 2023-03-17", "url": "https://linux.oracle.com/errata/ELSA-2023-12200.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12199 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12199.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12196 vom 2023-03-17", "url": "http://linux.oracle.com/errata/ELSA-2023-12196.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12207 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12207.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12206 vom 2023-03-22", "url": "http://linux.oracle.com/errata/ELSA-2023-12206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1435 vom 2023-03-23", "url": "https://access.redhat.com/errata/RHSA-2023:1435" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5970-1 vom 2023-03-24", "url": "https://ubuntu.com/security/notices/USN-5970-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1469 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1470 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1471 vom 2023-03-27", "url": "https://access.redhat.com/errata/RHSA-2023:1471" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1576-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014162.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5975-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5975-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1592-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014175.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1591-1 vom 2023-03-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014173.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1595-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014201.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1602-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014199.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5982-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5982-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1640-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014212.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5981-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5981-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1653-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014213.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1647-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014211.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1649-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014216.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1619-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1639-1 vom 2023-03-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014206.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5979-1 vom 2023-03-28", "url": "https://ubuntu.com/security/notices/USN-5979-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1470 vom 2023-03-28", "url": "http://linux.oracle.com/errata/ELSA-2023-1470.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5987-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032946" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-03-30", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5991-1 vom 2023-03-31", "url": "https://ubuntu.com/security/notices/USN-5991-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:1708-1 vom 2023-03-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014290.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1588 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1588" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1559 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1559" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1557 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1557" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1554 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1554" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1560 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1556 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1584 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1584" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1566 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1590 vom 2023-04-04", "url": "https://access.redhat.com/errata/RHSA-2023:1590" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6000-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6000-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1666 vom 2023-04-06", "url": "https://access.redhat.com/errata/RHSA-2023:1666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1662 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1660 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1660" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1659 vom 2023-04-05", "url": "https://access.redhat.com/errata/RHSA-2023:1659" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-1566 vom 2023-04-06", "url": "http://linux.oracle.com/errata/ELSA-2023-1566.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6009-1 vom 2023-04-12", "url": "https://ubuntu.com/security/notices/USN-6009-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6004-1 vom 2023-04-11", "url": "https://ubuntu.com/security/notices/USN-6004-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1677 vom 2023-04-15", "url": "https://access.redhat.com/errata/RHSA-2023:1677" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6024-1" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0094-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6025-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6030-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6030-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6024-1 vom 2023-04-25", "url": "https://ubuntu.com/security/notices/USN-6040-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6043-1 vom 2023-04-26", "url": "https://ubuntu.com/security/notices/USN-6043-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-3403 vom 2023-05-03", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6057-1 vom 2023-05-05", "url": "https://ubuntu.com/security/notices/USN-6057-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2458 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2458" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2148 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2148" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2951" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2736 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2736" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2951 vom 2023-06-14", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014107.html" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2458 vom 2023-06-28", "url": "https://oss.oracle.com/pipermail/el-errata/2023-June/014226.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6235-1 vom 2023-07-18", "url": "https://ubuntu.com/security/notices/USN-6235-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6248-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6248-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6247-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6247-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0412" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0488-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018049.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-27T23:00:00.000+00:00", "generator": { "date": "2024-02-28T10:39:18.631+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0112", "initial_release_date": "2023-01-17T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-17T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-26T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-13T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu, Debian und NetApp aufgenommen" }, { "date": "2023-03-05T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2023-03-08T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-03-19T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-21T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-03-23T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2023-03-26T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-27T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "24", "summary": "Aktive Ausnutzung gemeldet" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-19T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-24T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-04-26T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "47" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp AFF", "product": { "name": "NetApp AFF", "product_id": "T020536", "product_identification_helper": { "cpe": "cpe:/h:netapp:aff:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 6.1.6", "product": { "name": "Open Source Linux Kernel \u003c 6.1.6", "product_id": "T025955", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.1.6" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "4", "product": { "name": "Red Hat Virtualization 4", "product_id": "T026451", "product_identification_helper": { "cpe": "cpe:/a:redhat:virtualization:4" } } } ], "category": "product_name", "name": "Virtualization" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle im Linux Kernel. Der Fehler besteht aufgrund eines NULL-Zeiger-Dereferenzierungsfehlers im \"traffic control subsystem\". Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Im Linux-Kernel existiert eine Schwachstelle aufgrund eines use-after-free Problems im \"compat\" Pfad. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T020536", "T000126", "T011540", "398363", "T015895", "T004914", "T026451" ] }, "release_date": "2023-01-17T23:00:00Z", "title": "CVE-2023-0266" } ] }
wid-sec-w-2023-0895
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Pixel ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0895 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0895.json" }, { "category": "self", "summary": "WID-SEC-2023-0895 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0895" }, { "category": "external", "summary": "Samsung Product Security Update April 2023 vom 2023-04-14", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" }, { "category": "external", "summary": "Pixel Security Advisory vom 2023-04-10", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-04-01?hl=de" } ], "source_lang": "en-US", "title": "Google Pixel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-13T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:50.057+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0895", "initial_release_date": "2023-04-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Samsung Exynos", "product": { "name": "Samsung Exynos", "product_id": "716952", "product_identification_helper": { "cpe": "cpe:/h:samsung:exynos:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-29092", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29092" }, { "cve": "CVE-2023-29091", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29091" }, { "cve": "CVE-2023-29090", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29090" }, { "cve": "CVE-2023-29089", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29089" }, { "cve": "CVE-2023-29088", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29088" }, { "cve": "CVE-2023-29087", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29087" }, { "cve": "CVE-2023-29086", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29086" }, { "cve": "CVE-2023-29085", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-29085" }, { "cve": "CVE-2023-28613", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-28613" }, { "cve": "CVE-2023-26076", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-26076" }, { "cve": "CVE-2023-26075", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-26075" }, { "cve": "CVE-2023-26074", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-26074" }, { "cve": "CVE-2023-26073", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-26073" }, { "cve": "CVE-2023-26072", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-26072" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-33301", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2022-33301" }, { "cve": "CVE-2022-33298", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2022-33298" }, { "cve": "CVE-2022-33296", "notes": [ { "category": "description", "text": "In Google Pixel existieren mehrere Schwachstellen. Diese sind auf Fehler in den Komponenten \"Kernel\", \"Pixel\", \"Qualcom-Komponenten\" sowie \"Qualcom-Closed-Source-Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T027142", "716952" ] }, "release_date": "2023-04-10T22:00:00Z", "title": "CVE-2022-33296" } ] }
wid-sec-w-2023-1371
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1371 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1371.json" }, { "category": "self", "summary": "WID-SEC-2023-1371 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1371" }, { "category": "external", "summary": "Samsung Mobile Security - Security Updates vom 2023-06-05", "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ], "source_lang": "en-US", "title": "Samsung Android: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-05T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:29:54.825+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1371", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android", "product": { "name": "Samsung Android", "product_id": "T027059", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21517" }, { "cve": "CVE-2023-21513", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21513" }, { "cve": "CVE-2023-21512", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21512" }, { "cve": "CVE-2023-21144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21144" }, { "cve": "CVE-2023-21143", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21143" }, { "cve": "CVE-2023-21142", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21142" }, { "cve": "CVE-2023-21141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21141" }, { "cve": "CVE-2023-21139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21139" }, { "cve": "CVE-2023-21138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21138" }, { "cve": "CVE-2023-21137", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21137" }, { "cve": "CVE-2023-21136", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21136" }, { "cve": "CVE-2023-21135", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21135" }, { "cve": "CVE-2023-21131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21131" }, { "cve": "CVE-2023-21130", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21130" }, { "cve": "CVE-2023-21129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21129" }, { "cve": "CVE-2023-21128", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21128" }, { "cve": "CVE-2023-21127", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21127" }, { "cve": "CVE-2023-21126", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21126" }, { "cve": "CVE-2023-21124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21124" }, { "cve": "CVE-2023-21123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21123" }, { "cve": "CVE-2023-21122", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21122" }, { "cve": "CVE-2023-21121", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21121" }, { "cve": "CVE-2023-21115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21115" }, { "cve": "CVE-2023-21108", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21108" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21105", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21105" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-21095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21095" }, { "cve": "CVE-2023-20965", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20965" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-46394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46394" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-33305" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2021-0877" } ] }
gsd-2023-0266
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-0266", "id": "GSD-2023-0266", "references": [ "https://www.debian.org/security/2023/dsa-5324", "https://advisories.mageia.org/CVE-2023-0266.html", "https://www.suse.com/security/cve/CVE-2023-0266.html", "https://ubuntu.com/security/CVE-2023-0266" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-0266" ], "details": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n", "id": "GSD-2023-0266", "modified": "2023-12-13T01:20:22.550397Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-0266", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.14", "version_value": "56b88b50565cd8b946a2d00b0c83927b7ebb055e" } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-416", "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "name": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.270", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.229", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.163", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.1.6", "versionStartIncluding": "5.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.15.88", "versionStartIncluding": "5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.303", "versionStartIncluding": "4.14", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2023-0266" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.\u00a0SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit\u00a056b88b50565cd8b946a2d00b0c83927b7ebb055e\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "name": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-29T17:59Z", "publishedDate": "2023-01-30T14:15Z" } } }
ghsa-h8jm-3c82-6vvq
Vulnerability from github
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
{ "affected": [], "aliases": [ "CVE-2023-0266" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-01-30T14:15:00Z", "severity": "HIGH" }, "details": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e", "id": "GHSA-h8jm-3c82-6vvq", "modified": "2023-02-07T00:30:26Z", "published": "2023-01-30T15:30:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0266" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.