Action not permitted
Modal body text goes here.
cve-2023-21102
Vulnerability from cvelistv5
Published
2023-05-15 00:00
Modified
2024-08-02 09:28
Severity ?
EPSS score ?
Summary
In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel
References
▼ | URL | Tags | |
---|---|---|---|
security@android.com | https://source.android.com/security/bulletin/2023-05-01 | Exploit, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:28:25.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2023-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Android", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel" } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-15T00:00:00", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://source.android.com/security/bulletin/2023-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2023-21102", "datePublished": "2023-05-15T00:00:00", "dateReserved": "2022-11-03T00:00:00", "dateUpdated": "2024-08-02T09:28:25.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-21102\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2023-05-15T22:15:11.623\",\"lastModified\":\"2023-05-24T00:15:29.453\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}],\"references\":[{\"url\":\"https://source.android.com/security/bulletin/2023-05-01\",\"source\":\"security@android.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}" } }
ghsa-h5cm-gwjx-3qq9
Vulnerability from github
Published
2023-05-16 00:30
Modified
2024-04-04 04:11
Severity ?
Details
In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel
{ "affected": [], "aliases": [ "CVE-2023-21102" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-05-15T22:15:11Z", "severity": "HIGH" }, "details": "In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel", "id": "GHSA-h5cm-gwjx-3qq9", "modified": "2024-04-04T04:11:27Z", "published": "2023-05-16T00:30:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2023-05-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
rhsa-2023_5091
Vulnerability from csaf_redhat
Published
2023-09-12 09:53
Modified
2024-11-06 03:38
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z3 Batch (BZ#2228482)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5091", "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5091.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:38:39+00:00", "generator": { "date": "2024-11-06T03:38:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5091", "initial_release_date": "2023-09-12T09:53:17+00:00", "revision_history": [ { "date": "2023-09-12T09:53:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T09:53:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:38:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 9)", "product": { "name": "Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.30.1.rt14.315.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)", "product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)", "product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225198" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3610" }, { "category": "external", "summary": "RHBZ#2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-21102", "cwe": { "id": "CWE-413", "name": "Improper Resource Locking" }, "discovery_date": "2023-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213455" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bypass of shadow stack protection due to a logic error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21102" }, { "category": "external", "summary": "RHBZ#2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102" }, { "category": "external", "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/", "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/" } ], "release_date": "2022-12-05T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bypass of shadow stack protection due to a logic error" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T09:53:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5091" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.src", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64", "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.30.1.rt14.315.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" } ] }
rhsa-2023_5069
Vulnerability from csaf_redhat
Published
2023-09-12 11:07
Modified
2024-11-06 03:39
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (5.14.0).
Security Fix(es):
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)
* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)
* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)
* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)
* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)
* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)
* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)
* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)
* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)
* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)
* Important iavf bug fixes July 2023 (BZ#2228156)
* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)
* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)
* perf: EMR core and uncore PMU support (BZ#2230175)
* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)
* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)
* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)
* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)
* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)
* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)
* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)
* [Lenovo 9.1 bug] RHEL 9 will hang when "echo c > /proc/sysrq-trigger". (BZ#2232700)
* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)
Enhancement(s):
* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)
* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)
* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)
* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (5.14.0).\n\nSecurity Fix(es):\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE (CVE-2023-3610)\n\n* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)\n\n* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)\n\n* kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free (CVE-2023-4147)\n\n* kernel: nf_tables: use-after-free in nft_chain_lookup_byid() (CVE-2023-31248)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: bypass of shadow stack protection due to a logic error (CVE-2023-21102)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 9.3 BUG] [SPR][EMR][FHF] ACPI: Fix system hang during S3 wakeup (BZ#2218026)\n\n* [Dell 9.2 BUG] Monitor lost after replug WD19TBS to SUT port wiith VGA/DVI to type-C dongle (BZ#2219463)\n\n* rtmutex: Incorrect waiter woken when requeueing in rt_mutex_adjust_prio_chain() (BZ#2222121)\n\n* RHEL AWS ARM Instability During Microshift e2e tests (BZ#2223310)\n\n* RHEL 9.x updates for SEV-SNP guest support (BZ#2224587)\n\n* Lock state corruption from nested rtmutex blocking in blk_flush_plug() (BZ#2225623)\n\n* bpf_jit_limit hit again - copy_seccomp() fix (BZ#2226945)\n\n* libceph: harden msgr2.1 frame segment length checks (BZ#2227070)\n\n* Temporary values used for the FIPS integrity test should be zeroized after use (BZ#2227768)\n\n* Important iavf bug fixes July 2023 (BZ#2228156)\n\n* [i40e/ice] error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228158)\n\n* lvconvert --splitcache, --uncache operations getting hung (BZ#2228481)\n\n* perf: EMR core and uncore PMU support (BZ#2230175)\n\n* NVIDIA - Grace: Backport i2c: tegra: Set ACPI node as primary fwnode (BZ#2230483)\n\n* NVIDIA - Grace: Backport i2c: tegra: Fix PEC support for SMBUS block read (BZ#2230488)\n\n* [Hyper-V][RHEL 9]incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230747)\n\n* Kernel config option CONFIG_CRYPTO_STATS should be disabled until it is enhanced (BZ#2231850)\n\n* [RHEL 9][Hyper-V]Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231990)\n\n* RHEL-9: WARNING: bad unlock balance detected! (BZ#2232213)\n\n* NVIDIA - Grace: Backport drm/ast patch expected for kernel 6.4 (BZ#2232302)\n\n* [Lenovo 9.1 bug] RHEL 9 will hang when \"echo c \u003e /proc/sysrq-trigger\". (BZ#2232700)\n\n* [RHEL-9] bz2022169 in /kernel/general/process/reg-suit fails on aarch64 (/proc/[pid]/wchan broken) (BZ#2233928)\n\nEnhancement(s):\n\n* [Intel 9.3 FEAT] cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2210270)\n\n* [Dell 9.3 FEAT] - New MB with AMP Codec Change on Maya Bay (audio driver) (BZ#2218960)\n\n* [Lenovo 9.3 FEAT] MDRAID - Update to the latest upstream (BZ#2221170)\n\n* [Intel 9.3 FEAT] [EMR] Add EMR support to uncore-frequency driver (BZ#2230169)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5069", "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5069.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:39:34+00:00", "generator": { "date": "2024-11-06T03:39:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5069", "initial_release_date": "2023-09-12T11:07:35+00:00", "revision_history": [ { "date": "2023-09-12T11:07:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-12T11:07:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:39:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.30.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.30.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.30.1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.30.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.30.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-284.30.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.30.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.30.1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.30.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.30.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1637", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-12-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181891" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel X86 CPU Power management when resuming CPU from suspend-to-RAM. This issue could allow a local user unauthorized access to memory from the CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: save/restore speculative MSRs during S3 suspend/resume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "RHBZ#2181891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1637", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1637" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e2a1256b17b16f9b9adf1b6fea56819e7b68e463" }, { "category": "external", "summary": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27398" } ], "release_date": "2022-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: save/restore speculative MSRs during S3 suspend/resume" }, { "acknowledgments": [ { "names": [ "Alagu M" ], "organization": "Salesforce Offensive Security team" } ], "cve": "CVE-2023-3390", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-06-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213260" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3390" }, { "category": "external", "summary": "RHBZ#2213260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97" } ], "release_date": "2023-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests" }, { "cve": "CVE-2023-3610", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225198" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the netfilter: nf_tables component in the Linux kernel due to a missing error handling in the abort path of NFT_MSG_NEWRULE. This flaw allows a local attacker with CAP_NET_ADMIN access capability to cause a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3610" }, { "category": "external", "summary": "RHBZ#2225198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225198" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3610" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3610" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795" } ], "release_date": "2023-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables: fix chain binding transaction logic in the abort path of NFT_MSG_NEWRULE" }, { "cve": "CVE-2023-3776", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225097" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "RHBZ#2225097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3776", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3776" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f" } ], "release_date": "2023-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cls_fw from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function" }, { "cve": "CVE-2023-4004", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225275" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4004" }, { "category": "external", "summary": "RHBZ#2225275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4004" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/", "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected netfilter kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove()" }, { "cve": "CVE-2023-4147", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2225239" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4147" }, { "category": "external", "summary": "RHBZ#2225239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4147" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211" }, { "category": "external", "summary": "https://www.spinics.net/lists/stable/msg671573.html", "url": "https://www.spinics.net/lists/stable/msg671573.html" } ], "release_date": "2023-07-23T10:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: nf_tables_newrule when adding a rule with NFTA_RULE_CHAIN_ID leads to use-after-free" }, { "cve": "CVE-2023-20593", "cwe": { "id": "CWE-1239", "name": "Improper Zeroization of Hardware Register" }, "discovery_date": "2023-05-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2217845" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: amd: Cross-Process Information Leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "RHBZ#2217845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html" } ], "release_date": "2023-07-25T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: amd: Cross-Process Information Leak" }, { "cve": "CVE-2023-21102", "cwe": { "id": "CWE-413", "name": "Improper Resource Locking" }, "discovery_date": "2023-05-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213455" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the __efi_rt_asm_wrapper of the efi-rt-wrapper.S in the Linux kernel, where there is a possible bypass of shadow stack protection due to a logic error in the code. This flaw could lead to local escalation of privilege without additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bypass of shadow stack protection due to a logic error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21102" }, { "category": "external", "summary": "RHBZ#2213455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21102", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21102" }, { "category": "external", "summary": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/", "url": "https://android.googlesource.com/kernel/common/+/ec6fe823507b2f6ef4a58f3a9bee9a5ec086c32c%5E%21/" } ], "release_date": "2022-12-05T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bypass of shadow stack protection due to a logic error" }, { "cve": "CVE-2023-31248", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220893" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "RHBZ#2220893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31248" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/2", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/2" }, { "category": "external", "summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-899/" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: use-after-free in nft_chain_lookup_byid()" }, { "cve": "CVE-2023-35001", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2023-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2220892" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35001" }, { "category": "external", "summary": "RHBZ#2220892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001" }, { "category": "external", "summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/", "url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3", "url": "https://www.openwall.com/lists/oss-security/2023/07/05/3" } ], "release_date": "2023-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" }, { "category": "workaround", "details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()" }, { "cve": "CVE-2023-44466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241342" } ], "notes": [ { "category": "description", "text": "An flaw was found in net/ceph/messenger_v2.c in the Linux Kernel. An integer signing error leads to a buffer overflow and remote code execution via HELLO or one of the AUTH frames. This issue occurs due to an untrusted length taken from a TCP packet in ceph_decode_32.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44466" }, { "category": "external", "summary": "RHBZ#2241342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44466" }, { "category": "external", "summary": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97", "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-12T11:07:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:5069" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "BaseOS-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:7.0.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:kernel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-64k-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debug-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-284.30.1.el9_2.noarch", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-core-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-uki-virt-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-284.30.1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:rtla-0:5.14.0-284.30.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in ceph file net/ceph/messenger_v2.c" } ] }
wid-sec-w-2023-1101
Vulnerability from csaf_certbund
Published
2023-05-01 22:00
Modified
2023-09-17 22:00
Summary
Google Android Patchday Mai 2023
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszulösen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1101 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1101.json" }, { "category": "self", "summary": "WID-SEC-2023-1101 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1101" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5069 vom 2023-09-15", "url": "http://linux.oracle.com/errata/ELSA-2023-5069.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6134-1 vom 2023-06-01", "url": "https://ubuntu.com/security/notices/USN-6134-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6096-1 vom 2023-05-23", "url": "https://ubuntu.com/security/notices/USN-6096-1" }, { "category": "external", "summary": "Samsung Security Updates May 2023 vom 2023-05-01", "url": "https://security.samsungmobile.com/securityUpdate.smsb" }, { "category": "external", "summary": "Google Pixel Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-05-01?hl=de" }, { "category": "external", "summary": "Google Android Patchday Mai vom 2023-05-01", "url": "https://source.android.com/docs/security/bulletin/2023-05-01" } ], "source_lang": "en-US", "title": "Google Android Patchday Mai 2023", "tracking": { "current_release_date": "2023-09-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:26:06.002+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1101", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-09-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android 12L", "product": { "name": "Google Android 12L", "product_id": "1185256", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } }, { "category": "product_name", "name": "Google Android 11", "product": { "name": "Google Android 11", "product_id": "T019739", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_name", "name": "Google Android 12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_name", "name": "Google Android 13", "product": { "name": "Google Android 13", "product_id": "T024488", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android 11", "product": { "name": "Samsung Android 11", "product_id": "T027557", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:11" } } }, { "category": "product_name", "name": "Samsung Android 12", "product": { "name": "Samsung Android 12", "product_id": "T027558", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:12" } } }, { "category": "product_name", "name": "Samsung Android 13", "product": { "name": "Samsung Android 13", "product_id": "T027559", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:13" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Samsung" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21119", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21119" }, { "cve": "CVE-2023-21118", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21118" }, { "cve": "CVE-2023-21117", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21117" }, { "cve": "CVE-2023-21116", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21116" }, { "cve": "CVE-2023-21112", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21112" }, { "cve": "CVE-2023-21111", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21111" }, { "cve": "CVE-2023-21110", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21110" }, { "cve": "CVE-2023-21109", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21109" }, { "cve": "CVE-2023-21107", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21107" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21104", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21104" }, { "cve": "CVE-2023-21103", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21103" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20993", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20993" }, { "cve": "CVE-2023-20930", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20930" }, { "cve": "CVE-2023-20914", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20914" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20699", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20699" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-4639", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-4639" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33305" }, { "cve": "CVE-2022-33281", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33281" }, { "cve": "CVE-2022-33273", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-33273" }, { "cve": "CVE-2022-25713", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-25713" }, { "cve": "CVE-2022-20444", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-20444" }, { "cve": "CVE-2022-20338", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-20338" }, { "cve": "CVE-2021-39617", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2021-39617" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Mehrere Schwachstellen bestehen in Google Android in Framework, System, Google Play System Updates, Kernel, Kernel-Komponenten, Kernel LTs, ARM-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten und Qualcomm Closed-Source-Komponenten und Pixel. Dies erm\u00f6glicht es einem Angreifer, seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Dar\u00fcber hinaus bestehen mehrere nicht spezifizierte Schwachstellen, die ein Angreifer mit unbekannten Auswirkungen ausnutzen kann. Betroffen sind in Android verwendete Komponenten der Hersteller Arm, Imagination Technologies, MediaTek, Unisoc und Qualcomm. Das Ausnutzen dieser Schwachstellen erfordert eine Benutzeraktion, z. B. die Verwendung einer in b\u00f6ser Absicht erstellten App." } ], "product_status": { "known_affected": [ "T027142", "T000126", "T027559", "T019739", "T027557", "T027558", "1185256", "T024488", "T004914", "T020881" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2021-0877" } ] }
wid-sec-w-2023-2902
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
IBM Security Guardium: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Security Guardium ist eine Lösung für die Überwachung und Auditierung des Datenzugriffs.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuführen, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2902 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2902.json" }, { "category": "self", "summary": "WID-SEC-2023-2902 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2902" }, { "category": "external", "summary": "IBM Security Bulletin 7073592 vom 2023-11-14", "url": "https://www.ibm.com/support/pages/node/7073592" } ], "source_lang": "en-US", "title": "IBM Security Guardium: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:51:06.780+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2902", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Guardium 12.0", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4863", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4863" }, { "cve": "CVE-2023-4147", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4147" }, { "cve": "CVE-2023-4004", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-4004" }, { "cve": "CVE-2023-3899", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3899" }, { "cve": "CVE-2023-38633", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-38633" }, { "cve": "CVE-2023-3776", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3776" }, { "cve": "CVE-2023-3610", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3610" }, { "cve": "CVE-2023-35001", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-35001" }, { "cve": "CVE-2023-3390", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-3390" }, { "cve": "CVE-2023-31248", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-31248" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-20900", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20900" }, { "cve": "CVE-2023-20593", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-20593" }, { "cve": "CVE-2023-1637", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-1637" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T031092" ] }, "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2022-1941" } ] }
wid-sec-w-2023-1371
Vulnerability from csaf_certbund
Published
2023-06-05 22:00
Modified
2023-06-05 22:00
Summary
Samsung Android: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszulösen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Samsung Android ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1371 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1371.json" }, { "category": "self", "summary": "WID-SEC-2023-1371 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1371" }, { "category": "external", "summary": "Samsung Mobile Security - Security Updates vom 2023-06-05", "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ], "source_lang": "en-US", "title": "Samsung Android: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-05T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:29:54.825+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1371", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Samsung Android", "product": { "name": "Samsung Android", "product_id": "T027059", "product_identification_helper": { "cpe": "cpe:/o:samsung:android:-" } } } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26085", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-26085" }, { "cve": "CVE-2023-21666", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21666" }, { "cve": "CVE-2023-21665", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21665" }, { "cve": "CVE-2023-21517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21517" }, { "cve": "CVE-2023-21513", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21513" }, { "cve": "CVE-2023-21512", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21512" }, { "cve": "CVE-2023-21144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21144" }, { "cve": "CVE-2023-21143", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21143" }, { "cve": "CVE-2023-21142", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21142" }, { "cve": "CVE-2023-21141", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21141" }, { "cve": "CVE-2023-21139", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21139" }, { "cve": "CVE-2023-21138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21138" }, { "cve": "CVE-2023-21137", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21137" }, { "cve": "CVE-2023-21136", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21136" }, { "cve": "CVE-2023-21135", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21135" }, { "cve": "CVE-2023-21131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21131" }, { "cve": "CVE-2023-21130", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21130" }, { "cve": "CVE-2023-21129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21129" }, { "cve": "CVE-2023-21128", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21128" }, { "cve": "CVE-2023-21127", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21127" }, { "cve": "CVE-2023-21126", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21126" }, { "cve": "CVE-2023-21124", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21124" }, { "cve": "CVE-2023-21123", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21123" }, { "cve": "CVE-2023-21122", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21122" }, { "cve": "CVE-2023-21121", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21121" }, { "cve": "CVE-2023-21115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21115" }, { "cve": "CVE-2023-21108", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21108" }, { "cve": "CVE-2023-21106", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21106" }, { "cve": "CVE-2023-21105", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21105" }, { "cve": "CVE-2023-21102", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21102" }, { "cve": "CVE-2023-21095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-21095" }, { "cve": "CVE-2023-20965", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20965" }, { "cve": "CVE-2023-20726", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20726" }, { "cve": "CVE-2023-20698", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20698" }, { "cve": "CVE-2023-20697", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20697" }, { "cve": "CVE-2023-20696", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20696" }, { "cve": "CVE-2023-20695", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20695" }, { "cve": "CVE-2023-20694", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-20694" }, { "cve": "CVE-2023-0266", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-0266" }, { "cve": "CVE-2022-47488", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47488" }, { "cve": "CVE-2022-47487", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47487" }, { "cve": "CVE-2022-47486", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47486" }, { "cve": "CVE-2022-47470", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47470" }, { "cve": "CVE-2022-47469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-47469" }, { "cve": "CVE-2022-46891", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46891" }, { "cve": "CVE-2022-46396", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46396" }, { "cve": "CVE-2022-46395", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46395" }, { "cve": "CVE-2022-46394", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-46394" }, { "cve": "CVE-2022-40508", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-40508" }, { "cve": "CVE-2022-40504", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-40504" }, { "cve": "CVE-2022-34144", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-34144" }, { "cve": "CVE-2022-33305", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2022-33305" }, { "cve": "CVE-2021-0877", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Samsung Android und mehreren Google-Komponenten. Die Fehler bestehen unter anderem aufgrund einer unsachgem\u00e4\u00dfen Privilegienverwaltung, einem Heap-Out-of-Bound-Write und einer unsachgem\u00e4\u00dfen Knox-ID-Validierung. Ein entfernter, anonymer, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern und einen Denial-of-Service-Zustand auszul\u00f6sen. Die erfolgreiche Ausnutzung der Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027059" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2021-0877" } ] }
gsd-2023-21102
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-21102", "id": "GSD-2023-21102" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-21102" ], "details": "In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel", "id": "GSD-2023-21102", "modified": "2023-12-13T01:20:26.232877Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2023-21102", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2023-05-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/2023-05-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2023-21102" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2023-05-01", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2023-05-01" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-05-24T00:15Z", "publishedDate": "2023-05-15T22:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.